Gentoo Archives: gentoo-hardened

From: Udo Siewert <algenib@×××××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE
Date: Sun, 14 Aug 2011 13:01:47
Message-Id: 20110814150054.1689986d@studio11c
In Reply to: Re: [gentoo-hardened] SeLinux system_u:system_r:initrc_t inside KDE by Sven Vermeulen
1 On Sun, 14 Aug 2011 11:25:26 +0200
2 Sven Vermeulen <sven.vermeulen@××××××.be> wrote:
3
4 > On Sat, Aug 13, 2011 at 8:33 PM, Mike Edenfield <kutulu@××××××.org>
5 > wrote:
6 >
7 > > My system-auth doesn't have anything about SELinux in it. The
8 > > pam_selinux.so
9 > > calls are in system-login. This looks like what pambase is supposed
10 > > to be doing. system-login.in has these:
11 > >
12 > > #if HAVE_SELINUX
13 > > session required pam_selinux.so close
14 > > #endif
15 > >
16 > > and system-auth.in doesn't.
17 > >
18 > > Which one should kdm/gdm be using? Right now /etc/pam.d/kde pulls in
19 > > system-
20 > > auth. Can I just move the pam_selinux calls?
21 > >
22 > >
23 > If you do, does it break things (like logon through terminals)?
24 > If not, does it fix the KDM logons?
25
26 AFAIC it doesn't break anything so far and KDM logons via xdm do have
27 the proper security contexts.
28
29 Regards,
30
31 Udo